winbind_selinux - Man Page

Security Enhanced Linux Policy for the winbind processes

Description

Security-Enhanced Linux secures the winbind processes via flexible mandatory access control.

The winbind processes execute with the winbind_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep winbind_t

Entrypoints

The winbind_t SELinux type can be entered via the winbind_exec_t file type.

The default entrypoint paths for the winbind_t domain are the following:

/usr/sbin/winbindd

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux winbind policy is very flexible allowing users to setup their winbind processes in as secure a method as possible.

The following process types are defined for winbind:

winbind_t, winbind_helper_t, winbind_rpcd_t

Note: semanage permissive -a winbind_t can be used to make the process type winbind_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  winbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run winbind with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type winbind_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

auth_cache_t

/var/cache/coolkey(/.*)?

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

ctdbd_var_lib_t

/var/lib/ctdb(/.*)?
/var/lib/ctdbd(/.*)?

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

samba_log_t

/var/log/samba(/.*)?

samba_secrets_t

/etc/samba/smbpasswd
/etc/samba/passdb.tdb
/etc/samba/MACHINE.SID
/etc/samba/secrets.tdb

smbd_tmp_t

smbd_var_run_t

/run/samba(/.*)?
/run/samba/smbd.pid
/run/samba/brlock.tdb
/run/samba/locking.tdb
/run/samba/gencache.tdb
/run/samba/sessionid.tdb
/run/samba/share_info.tdb
/run/samba/connections.tdb

user_home_t

/home/[^/]+/.+

user_tmp_t

/run/user/[^/]+
/dev/shm/mono.*
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/run/user
/tmp/.X0-lock
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/run/user/[0-9]+
/tmp/gconfd-[^/]+

winbind_log_t

winbind_var_run_t

/run/winbindd(/.*)?
/run/samba/winbindd(/.*)?
/var/lib/samba/winbindd_privileged(/.*)?
/var/cache/samba/winbindd_privileged(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux winbind policy is very flexible allowing users to setup their winbind processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the winbind, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t winbind_exec_t '/srv/winbind/content(/.*)?'
restorecon -R -v /srv/mywinbind_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for winbind:

winbind_exec_t

- Set files with the winbind_exec_t type, if you want to transition an executable to the winbind_t domain.

winbind_helper_exec_t

- Set files with the winbind_helper_exec_t type, if you want to transition an executable to the winbind_helper_t domain.

winbind_log_t

- Set files with the winbind_log_t type, if you want to treat the data as winbind log data, usually stored under the /var/log directory.

winbind_rpcd_exec_t

- Set files with the winbind_rpcd_exec_t type, if you want to transition an executable to the winbind_rpcd_t domain.

Paths:

/usr/libexec/samba/rpcd_lsad, /usr/libexec/samba/samba-dcerpcd

winbind_rpcd_tmp_t

- Set files with the winbind_rpcd_tmp_t type, if you want to store winbind rpcd temporary files in the /tmp directories.

winbind_rpcd_var_run_t

- Set files with the winbind_rpcd_var_run_t type, if you want to store the winbind rpcd files under the /run or /var/run directory.

winbind_var_run_t

- Set files with the winbind_var_run_t type, if you want to store the winbind files under the /run or /var/run directory.

Paths:

/run/winbindd(/.*)?, /run/samba/winbindd(/.*)?, /var/lib/samba/winbindd_privileged(/.*)?, /var/cache/samba/winbindd_privileged(/.*)?

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), winbind(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), winbind_helper_selinux(8), winbind_rpcd_selinux(8)

Info

24-04-09 SELinux Policy winbind